Analysis

  • max time kernel
    61s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:05

General

  • Target

    5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a.exe

  • Size

    319KB

  • MD5

    d974e8a7e94fae3bef8b9a663057ba05

  • SHA1

    02457284d0a0a05fc84e59fe6f34f4ee5f324df8

  • SHA256

    5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a

  • SHA512

    a683482f2e585bb5f5e1e342c660f63b279317dfbd8ff23b306546eeb52c15e3659c85b94b2e5de80d8400cde6a1ca9f0d301b3e9cd608c6415d152a456ba9dd

  • SSDEEP

    3072:XTn64mgLXEg36vdXheha1G+VedMdGW53aKzfBrKGdrsx7HD:Dn4gIR1XhYa11VedMdGYKGRsZ

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

ﻣ̲ﺳ̲ﺗ̲ﺷ̲ﺂ̲ږ ﺂ̲بـﻟ̲يےﺳ̲

C2

aaddbbkk.hopto.org:1177

Mutex

85d96ae9b74c6f98a30eae5caffd31d4

Attributes
  • reg_key

    85d96ae9b74c6f98a30eae5caffd31d4

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a.exe
    "C:\Users\Admin\AppData\Local\Temp\5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a.exe
      C:\Users\Admin\AppData\Local\Temp\5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe
        "C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe
          C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe
          4⤵
            PID:904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe
      Filesize

      319KB

      MD5

      d974e8a7e94fae3bef8b9a663057ba05

      SHA1

      02457284d0a0a05fc84e59fe6f34f4ee5f324df8

      SHA256

      5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a

      SHA512

      a683482f2e585bb5f5e1e342c660f63b279317dfbd8ff23b306546eeb52c15e3659c85b94b2e5de80d8400cde6a1ca9f0d301b3e9cd608c6415d152a456ba9dd

    • C:\Users\Admin\AppData\Local\Temp\xwtpw32.exe
      Filesize

      319KB

      MD5

      d974e8a7e94fae3bef8b9a663057ba05

      SHA1

      02457284d0a0a05fc84e59fe6f34f4ee5f324df8

      SHA256

      5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a

      SHA512

      a683482f2e585bb5f5e1e342c660f63b279317dfbd8ff23b306546eeb52c15e3659c85b94b2e5de80d8400cde6a1ca9f0d301b3e9cd608c6415d152a456ba9dd

    • \Users\Admin\AppData\Local\Temp\xwtpw32.exe
      Filesize

      319KB

      MD5

      d974e8a7e94fae3bef8b9a663057ba05

      SHA1

      02457284d0a0a05fc84e59fe6f34f4ee5f324df8

      SHA256

      5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a

      SHA512

      a683482f2e585bb5f5e1e342c660f63b279317dfbd8ff23b306546eeb52c15e3659c85b94b2e5de80d8400cde6a1ca9f0d301b3e9cd608c6415d152a456ba9dd

    • \Users\Admin\AppData\Local\Temp\xwtpw32.exe
      Filesize

      319KB

      MD5

      d974e8a7e94fae3bef8b9a663057ba05

      SHA1

      02457284d0a0a05fc84e59fe6f34f4ee5f324df8

      SHA256

      5eb8e9fdad7d5b0ce0dbff63dc0feb53af5093f01888403bb426b0c13e7c572a

      SHA512

      a683482f2e585bb5f5e1e342c660f63b279317dfbd8ff23b306546eeb52c15e3659c85b94b2e5de80d8400cde6a1ca9f0d301b3e9cd608c6415d152a456ba9dd

    • memory/320-58-0x00000000004074FE-mapping.dmp
    • memory/320-60-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/320-62-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/320-57-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/628-67-0x0000000000000000-mapping.dmp
    • memory/628-70-0x00000000002E0000-0x0000000000336000-memory.dmp
      Filesize

      344KB

    • memory/628-73-0x0000000004B65000-0x0000000004B76000-memory.dmp
      Filesize

      68KB

    • memory/628-74-0x0000000004B65000-0x0000000004B76000-memory.dmp
      Filesize

      68KB

    • memory/2036-63-0x0000000001005000-0x0000000001016000-memory.dmp
      Filesize

      68KB

    • memory/2036-64-0x0000000001005000-0x0000000001016000-memory.dmp
      Filesize

      68KB

    • memory/2036-54-0x00000000011B0000-0x0000000001206000-memory.dmp
      Filesize

      344KB

    • memory/2036-56-0x00000000003B0000-0x00000000003BA000-memory.dmp
      Filesize

      40KB

    • memory/2036-55-0x0000000075631000-0x0000000075633000-memory.dmp
      Filesize

      8KB